The BusinessWorks engine component of TIBCO Software Inc.'s TIBCO ActiveMatrix BusinessWorks, TIBCO ActiveMatrix BusinessWorks for z/Linux, and TIBCO ActiveMatrix BusinessWorks Distribution for TIBCO Silver Fabric contains a vulnerability that may allow XML eXternal Entity (XXE) attacks via incoming network messages, and may disclose the contents of files accessible to a running BusinessWorks engine Affected releases are TIBCO Software Inc. TIBCO ActiveMatrix BusinessWorks: versions up to and including 5.13.0, TIBCO ActiveMatrix BusinessWorks for z/Linux: versions up to and including 5.13.0, TIBCO ActiveMatrix BusinessWorks Distribution for TIBCO Silver Fabric: versions up to and including 5.13.0.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tibco

Published: 2018-08-07T00:00:00

Updated: 2018-08-10T09:57:01

Reserved: 2018-06-14T00:00:00


Link: CVE-2018-12408

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-08-08T14:29:00.317

Modified: 2019-10-09T23:33:55.793


Link: CVE-2018-12408

JSON object: View

cve-icon Redhat Information

No data.

CWE